-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0829
  OpenShift Container Platform 4.2.21 openshift/installer security update
                               6 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenShift Container Platform 4.2.21 openshift/installer
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16276  

Reference:         ESB-2020.0413
                   ESB-2020.0149
                   ESB-2020.0010
                   ESB-2019.4242
                   ESB-2019.3658

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0652

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.2.21 openshift/installer 
			     security update
Advisory ID:       RHSA-2020:0652-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0652
Issue date:        2020-03-05
CVE Names:         CVE-2019-16276 
=====================================================================

1. Summary:

An update for ose-installer-artifacts-container and ose-installer-container
is now available for Red Hat OpenShift Container Platform 4.2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

* golang: HTTP/1.1 headers with a space before the colon led to filter
bypass or request smuggling (CVE-2019-16276)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.2 see the following documentation, which
will be updated shortly for release 4.2.21, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-rel
ease-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.2/updating/updating-cluster
- - -cli.html.

4. Bugs fixed (https://bugzilla.redhat.com/):

1755969 - CVE-2019-16276 golang: HTTP/1.1 headers with a space before the colon 
leads to filter bypass or request smuggling

5. References:

https://access.redhat.com/security/cve/CVE-2019-16276
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F6PT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qoR8
-----END PGP SIGNATURE-----